Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








95,101 Hits in 4.6 sec

On the Security of Some Password-Based Key Agreement Schemes [chapter]

Qiang Tang, Chris J. Mitchell
2005 Lecture Notes in Computer Science  
of these security vulnerabilities.  ...  We further show that other password-based key agreement mechanisms, including those in ISO/IEC FCD 11770-4 and IEEE P1363.2, also suffer from these two security vulnerabilities.  ...  One example of circumstances in which such concurrent execution may arise is when the same key agreement protocol and secret key are used by multiple applications.  ... 
doi:10.1007/11596981_22 fatcat:of4p3dt5rngdfgayeld2bkz7ri

Formal Security Analysis of Vehicle Diagnostic Protocols

Timm Lauser, Christoph Krauß
2023 Proceedings of the 18th International Conference on Availability, Reliability and Security  
We present two new vulnerabilities, we identified in our analyses, describe how they can be mitigated and formally verify our mitigations.  ...  For UDS, we provide a formal analysis of the included security protocols SecurityAccess service and the different variants of the new Authentication service introduced in the year 2020.  ...  support of the National Research Center for Applied Cybersecurity ATHENE.  ... 
doi:10.1145/3600160.3600184 fatcat:5ucaxhlilvdpzgcrb6pnb23ywq

An Enhanced ID-based Authenticated Multiple Key Agreement Protocol

Zuowen Tan
2013 Information Technology and Control  
Based on the MQV protocol, Harn and Lin [9] proposed an authenticated multiple-key agreement (AMKA) protocol to enable two communication parties to establish multiple session keys in one run of the protocol  ...  In this paper, we demonstrate that Cheng's protocol is also insecure. Then we propose an identity-based multiple key agreement protocol which removes their weaknesses of the two protocols.  ...  Authenticated key agreement without using one-way hash function. In  ... 
doi:10.5755/j01.itc.42.1.1381 fatcat:6wgj56h3yvfirohjufn2b4ni4u

Analysis and Improvement of Pairing-Free Certificate-Less Two-Party Authenticated Key Agreement Protocol for Grid Computing

Amr Farouk, Mohamed M. Fouad, Ahmed A. Abdelhafez
2014 International Journal of Security Privacy and Trust Management  
We then propose a novel grid pairing-free certificate-less two-party authenticated key agreement (GPC-AKA) protocol, providing a more lightweight key management approach for grid users.  ...  In this paper, we analyze the recently secure certificateless key agreement protocols without pairing.  ...  fresh value) involved in session key agreement, so it is vulnerable to A II . 2.  ... 
doi:10.5121/ijsptm.2014.3103 fatcat:u6hcftm7fbeprai6gmqn3dik7a

An efficient authentication and key agreement scheme based on ECDH for wireless sensor network

Mostafa farhadi Moghadam, Mahdi Nikooghadam, Maytham Azhar Baqer Al Jabban, Mohammad Alishahi, Leili Mortazavi, Amirhossein Mohajerzadeh
2020 IEEE Access  
Alotaibi proposed protocol, we have introduced a mutual authentication and key agreement protocol based on ECDH (elliptic-curve Diffie-Hellman).  ...  INDEX TERMS Authentication, wireless sensor networks, key agreement, ECDH, security, privacy.  ...  [37] proposed a lightweight multiple shared key agreement for wireless sensor networks that is based on hyper elliptic curve Diffie-Hellman. the protocol decreases keys exchange overhead and increases  ... 
doi:10.1109/access.2020.2987764 fatcat:q7nj5bw2pbgg3o6j4i6uqooll4

Security Analysis of Two Recent Pairing-Free Certificateless Two-Party Authenticated Key Agreement Protocols for Smart Grid [article]

Yong-Jin Kim, Dok-Jun An, Son-Gyong Kim, Kum-Sok Sin, You-Jin Jong, Ok-Chol Ri
2022 arXiv   pre-print
In this paper, we analyzed the security properties of two recently proposed pairing-free certificateless two-party authenticated key agreement protocols for Smart grid.  ...  The pairing-free certificateless two-party authenticated key agreement protocol has been widely studied and applied as a basic core protocol to protect the security of the smart grid.  ...  To solve these problems, certificateless key agreement (CKA) and certificateless authenticated key agreement (CAKA) protocols have been proposed, and certificateless two-party authenticated key agreement  ... 
arXiv:2203.01504v2 fatcat:wc3sqh2u4nbdrlfxrn4fpdvowq

An Improved Certificate-less Authenticated Key Agreement Protocol

Jie LING, Zi-jian YU
2017 DEStech Transactions on Computer Science and Engineering  
Through the analysis of the certificate-less authenticated key agreement protocol with security issue of key-compromise impersonation and invalid authentication, this paper proposes an efficient protocol  ...  During the conversation, the two entities each have three secret values, namely, the partial private key from Key Generate Center (KGC), the long-term private key from the entity itself, and the temporary  ...  Acknowledgments This work is supported by the science and technology project of Guangdong Province  ... 
doi:10.12783/dtcse/cst2017/12529 fatcat:3ezdhhqubjgdfjom3sxyube7fy

A Secure and Efficient Three-Pass Authenticated Key Agreement Protocol Based on Elliptic Curves [chapter]

Meng-Hui Lim, Chee-Min Yeoh, Sanggon Lee, Hyotaek Lim, Hoonjae Lee
2008 Lecture Notes in Computer Science  
Key agreement protocol is of fundamental importance in providing data confidentiality and integrity between two or more parties over an insecure network.  ...  In 2004, Popescu [14] proposed an authenticated key agreement protocol in which its security is claimed.  ...  This paper is concerned with two-party authenticated key agreement protocols in the asymmetric settings.  ... 
doi:10.1007/978-3-540-79549-0_15 fatcat:ekowh2nwafathjl3pgarni5ikm

Cryptanalysis on Identity-based Authenticated Key Agreement Protocols from Pairings

Mengbo Hou, Qiuliang Xu, Shanqing Guo, Han Jiang
2010 Journal of Networks  
Two-party authenticated key agreement protocol is used to authenticate entities and establish session keys in an open network in order to provide secure communications between two parties.  ...  We analyze some of the attacks under the BR93 security model. Index Terms-key agreement protocol, known session-key specific temporary information secrecy, key replicating attack, security model I.  ...  Chen and Kudla [6] gave two two-pass authenticated key agreement protocols, the first one didn't provide perfect forward secrecy.  ... 
doi:10.4304/jnw.5.7.855-862 fatcat:2trix5kpcrfjhirhmbr7mofhjy

Mutual Authentication for Sensor-to-Sensor Communications in IoT Infrastructure

Shadi Janbabaei, Hossein Gharaee Garakani, Naser Mohammadzadeh
2019 Zenodo  
In this paper, we have evaluated the authentication protocols and have analyzed the security vulnerabilities found in them.  ...  The analysis of protocol shows that security requirements have been met and the protocol is resistant against various attacks.  ...  In addition, mutual authentication and key agreement are important issues in the investigation of authentication protocols [7] .  ... 
doi:10.5281/zenodo.2576974 fatcat:22fvqtcfwrchhlmic7vrqrknz4

On the Security of Authenticated Group Key Agreement Protocols

Suman Bala, Gaurav Sharma, Hmani Bansal, Tarunpreet Bhatia
2019 Scalable Computing : Practice and Experience  
Recently, several attempts are made to utilize group key agreement protocols for secure multicasting in Internet of Things.  ...  The group key agreement protocol enables to derive a shared session key for the remote members to communicate securely.  ...  The two major classes representing the protocols are either transportation of session key or agreement via participant's contribution.  ... 
doi:10.12694/scpe.v20i1.1440 fatcat:52dy6kz66zehvg6prkgvj5dslq

Lightweight and adaptable solution for security agility

2016 KSII Transactions on Internet and Information Systems  
The concept of cryptographic agility is the solution to these issues because it allows dynamic switching of cryptographic algorithms and keys prior to and during the communication.  ...  Issues emerge when security vulnerabilities are discovered in cryptographic mechanisms because their replacement would eventually require replacing deployed protocols.  ...  Conclusion Modern protocols are often burdened with multiple layers and additions, which raise the possibility of vulnerabilities and attacks.  ... 
doi:10.3837/tiis.2016.03.015 fatcat:6ik37k5btbhflpouvo64ks42v4

Security Properties of Two Authenticated Conference Key Agreement Protocols [chapter]

Qiang Tang, Chris J. Mitchell
2005 Lecture Notes in Computer Science  
In this paper we analyse the security of two authenticated group key agreement schemes based on the group key agreement protocol of Burmester and Desmedt.  ...  We show that this scheme suffers from a number of security vulnerabilities. The other scheme was generated using the general protocol compiler of Katz and Yung.  ...  Of the existing group key agreement protocols, a number are based on the idea of extending the two-party Diffie-Hellman protocol [1] to the group setting (e.g., [5] [6] [7] [8] [9] [10] ).  ... 
doi:10.1007/11602897_26 fatcat:a73oxe4q5vekzeglfz7if6masu

Efficient Identity-based Authenticated Key Agreement Protocol with PKG Forward Secrecy

Shengbao Wang, Zhenfu Cao, Feng Cao
2008 International Journal of Network Security  
For an identity-based authenticated key agreement (ID-AK) protocol, PKG forward secrecy is the strongest notion of forward secrecy, which is about the security of previously established session keys after  ...  In this paper, we put forward a new identity-based authenticated key agreement protocol which achieves PKG forward secrecy.  ...  This work was supported in part by the National High Technology Development Program of China under Grant No. 242006AA01Z424 and the National Natural Science Foundation of China under Grant Nos. 60673079  ... 
dblp:journals/ijnsec/WangCC08 fatcat:6x6tp64v4re7pntn4wyz4d2oyy

Identity-based Authenticated Multiple Key Agreement Protocol with PKG Forward Security

Zuowen Tan
2012 KSII Transactions on Internet and Information Systems  
Authenticated multiple key agreement protocols not only allow participants to agree the multiple session keys within one run of the protocol but also ensure the authenticity of the other party.  ...  Then we propose an identity-based authenticated multiple key agreement protocol which removes the weaknesses of the Dehkordi et al.'s protocol.  ...  Yen and Joye [3] proposed an authenticated multiple key agreement (AMKA) protocol in which two entities generate four shared keys at a time. Wu et al.  ... 
doi:10.3837/tiis.2012.08.006 fatcat:ma57yqnp7re4fegndishoxvvku
« Previous Showing results 1 — 15 out of 95,101 results